Searched refs:account (Results 1 - 25 of 45) sorted by relevance

12

/frameworks/base/core/java/android/accounts/
H A DAccountAndUser.java20 * Used to store the Account and the UserId this account is associated with.
25 public Account account; field in class:AccountAndUser
28 public AccountAndUser(Account account, int userId) { argument
29 this.account = account;
37 return this.account.equals(other.account)
43 return account.hashCode() + userId;
47 return account.toString() + " u" + userId;
H A DIAccountAuthenticator.aidl29 * prompts the user for account information and adds the result to the IAccountManager
35 * prompts the user for the credentials of the account
37 void confirmCredentials(in IAccountAuthenticatorResponse response, in Account account,
43 void getAuthToken(in IAccountAuthenticatorResponse response, in Account account,
54 void updateCredentials(in IAccountAuthenticatorResponse response, in Account account,
63 * returns a Bundle where the boolean value BOOLEAN_RESULT_KEY is set if the account has the
66 void hasFeatures(in IAccountAuthenticatorResponse response, in Account account,
70 * Gets whether or not the account is allowed to be removed.
72 void getAccountRemovalAllowed(in IAccountAuthenticatorResponse response, in Account account);
75 * Returns a Bundle containing the required credentials to copy the account acros
[all...]
H A DIAccountManager.aidl26 * Central application service that provides account management.
30 String getPassword(in Account account);
31 String getUserData(in Account account, String key);
37 void hasFeatures(in IAccountManagerResponse response, in Account account, in String[] features);
39 boolean addAccountExplicitly(in Account account, String password, in Bundle extras);
40 void removeAccount(in IAccountManagerResponse response, in Account account);
41 void removeAccountAsUser(in IAccountManagerResponse response, in Account account, int userId);
43 String peekAuthToken(in Account account, String authTokenType);
44 void setAuthToken(in Account account, String authTokenType, String authToken);
45 void setPassword(in Account account, Strin
[all...]
H A DAbstractAccountAuthenticator.java47 * <account-authenticator xmlns:android="http://schemas.android.com/apk/res/android"
144 Account account, Bundle options) throws RemoteException {
146 Log.v(TAG, "confirmCredentials: " + account);
151 new AccountAuthenticatorResponse(response), account, options);
161 handleException(response, "confirmCredentials", account.toString(), e);
188 Account account, String authTokenType, Bundle loginOptions)
191 Log.v(TAG, "getAuthToken: " + account
197 new AccountAuthenticatorResponse(response), account,
208 account.toString() + "," + authTokenType, e);
212 public void updateCredentials(IAccountAuthenticatorResponse response, Account account, argument
143 confirmCredentials(IAccountAuthenticatorResponse response, Account account, Bundle options) argument
187 getAuthToken(IAccountAuthenticatorResponse response, Account account, String authTokenType, Bundle loginOptions) argument
251 hasFeatures(IAccountAuthenticatorResponse response, Account account, String[] features) argument
265 getAccountRemovalAllowed(IAccountAuthenticatorResponse response, Account account) argument
279 getAccountCredentialsForCloning(IAccountAuthenticatorResponse response, Account account) argument
294 addAccountFromCredentials(IAccountAuthenticatorResponse response, Account account, Bundle accountCredentials) argument
410 confirmCredentials(AccountAuthenticatorResponse response, Account account, Bundle options) argument
431 getAuthToken(AccountAuthenticatorResponse response, Account account, String authTokenType, Bundle options) argument
461 updateCredentials(AccountAuthenticatorResponse response, Account account, String authTokenType, Bundle options) argument
481 hasFeatures(AccountAuthenticatorResponse response, Account account, String[] features) argument
500 getAccountRemovalAllowed(AccountAuthenticatorResponse response, Account account) argument
518 getAccountCredentialsForCloning(final AccountAuthenticatorResponse response, final Account account) argument
542 addAccountFromCredentials(final AccountAuthenticatorResponse response, Account account, Bundle accountCredentials) argument
[all...]
H A DAccountManager.java55 * per account, granting applications access to online resources with
59 * authentication, so the account manager uses pluggable <em>authenticator</em>
60 * modules for different <em>account types</em>. Authenticators (which may be
61 * written by third parties) handle the actual details of validating account
62 * credentials and storing account information. For example, Google, Facebook,
84 * identify particular account subtypes and capabilities. Both the account
91 * account of the appropriate type.
94 * account selection, it must make sure the account i
315 getPassword(final Account account) argument
340 getUserData(final Account account, final String key) argument
511 updateAppPermission(Account account, String authTokenType, int uid, boolean value) argument
572 hasFeatures(final Account account, final String[] features, AccountManagerCallback<Boolean> callback, Handler handler) argument
655 addAccountExplicitly(Account account, String password, Bundle userdata) argument
686 renameAccount( final Account account, final String newName, AccountManagerCallback<Account> callback, Handler handler) argument
721 getPreviousName(final Account account) argument
751 removeAccount(final Account account, AccountManagerCallback<Boolean> callback, Handler handler) argument
771 removeAccountAsUser(final Account account, AccountManagerCallback<Boolean> callback, Handler handler, final UserHandle userHandle) argument
834 peekAuthToken(final Account account, final String authTokenType) argument
860 setPassword(final Account account, final String password) argument
884 clearPassword(final Account account) argument
909 setUserData(final Account account, final String key, final String value) argument
936 setAuthToken(Account account, final String authTokenType, final String authToken) argument
970 blockingGetAuthToken(Account account, String authTokenType, boolean notifyAuthFailure) argument
1044 getAuthToken( final Account account, final String authTokenType, final Bundle options, final Activity activity, AccountManagerCallback<Bundle> callback, Handler handler) argument
1134 getAuthToken( final Account account, final String authTokenType, final boolean notifyAuthFailure, AccountManagerCallback<Bundle> callback, Handler handler) argument
1212 getAuthToken( final Account account, final String authTokenType, final Bundle options, final boolean notifyAuthFailure, AccountManagerCallback<Bundle> callback, Handler handler) argument
1334 addSharedAccount(final Account account, UserHandle user) argument
1351 removeSharedAccount(final Account account, UserHandle user) argument
1429 confirmCredentials(final Account account, final Bundle options, final Activity activity, final AccountManagerCallback<Bundle> callback, final Handler handler) argument
1443 confirmCredentialsAsUser(final Account account, final Bundle options, final Activity activity, final AccountManagerCallback<Bundle> callback, final Handler handler, UserHandle userHandle) argument
1505 updateCredentials(final Account account, final String authTokenType, final Bundle options, final Activity activity, final AccountManagerCallback<Bundle> callback, final Handler handler) argument
[all...]
H A DChooseTypeAndAccountActivity.java62 * used to filter the allowable account types if add account is selected.
86 * If set then the specified account is already "selected".
91 * If true then display the account selection list even if there is just
92 * one account to choose from. boolean.
177 // If the selected account as specified in the intent matches one in the list we will
186 Log.v(TAG, "selected account name is " + mSelectedAccountName);
215 // In cases where the activity does not need to show an account picker, cut the chase
217 // Single account -> select it directly
218 // No account
412 onAccountSelected(Account account) argument
[all...]
/frameworks/base/core/java/android/content/
H A DIContentService.aidl58 void requestSync(in Account account, String authority, in Bundle extras);
64 void cancelSync(in Account account, String authority, in ComponentName cname);
65 void cancelSyncAsUser(in Account account, String authority, in ComponentName cname, int userId);
75 boolean getSyncAutomatically(in Account account, String providerName);
76 boolean getSyncAutomaticallyAsUser(in Account account, String providerName, int userId);
84 void setSyncAutomatically(in Account account, String providerName, boolean sync);
85 void setSyncAutomaticallyAsUser(in Account account, String providerName, boolean sync,
90 * @param account account for authority, must be null if cname is non-null.
92 * @param cname component to identify sync service, must be null if account/providerNam
[all...]
H A DSyncInfo.java33 public final Account account; field in class:SyncInfo
48 public SyncInfo(int authorityId, Account account, String authority, long startTime) { argument
50 this.account = account;
58 this.account = new Account(other.account.name, other.account.type);
71 parcel.writeParcelable(account, flags);
79 account = parcel.readParcelable(Account.class.getClassLoader());
H A DPeriodicSync.java28 /** The account to be synced. Can be null. */
29 public final Account account; field in class:PeriodicSync
45 public PeriodicSync(Account account, String authority, Bundle extras, long periodInSeconds) { argument
46 this.account = account;
63 this.account = other.account;
74 public PeriodicSync(Account account, String authority, Bundle extras, argument
76 this.account = account;
[all...]
H A DISyncAdapter.aidl29 * Initiate a sync for this account. SyncAdapter-specific parameters may
35 * @param account the account that should be synced
39 in Account account, in Bundle extras);
49 * Initialize the SyncAdapter for this account and authority.
51 * @param account the account that should be synced
54 void initialize(in Account account, String authority);
H A DAbstractThreadedSyncAdapter.java65 * indicate which content authority and for which account types this sync adapter serves.
76 * it sync an account's data.
78 * to intialize the isSyncable state to 1 for that sync adapter for each account that is added.
141 private Account toSyncKey(Account account) { argument
143 return account;
151 public void startSync(ISyncContext syncContext, String authority, Account account, argument
158 final Account threadsKey = toSyncKey(account);
165 if (ContentResolver.getIsSyncable(account, authority) < 0) {
166 ContentResolver.setIsSyncable(account, authority, 1);
175 syncContextClient, authority, account, extra
213 initialize(Account account, String authority) argument
232 SyncThread(String name, SyncContext syncContext, String authority, Account account, Bundle extras) argument
305 onPerformSync(Account account, Bundle extras, String authority, ContentProviderClient provider, SyncResult syncResult) argument
[all...]
H A DContentResolver.java74 public static final String SYNC_EXTRAS_ACCOUNT = "account";
149 * the given account/authority pair. One required initialization step is to
1615 * adapter that's registered for the authority of the provided uri. No account will be
1735 Account account = null;
1739 account = new Account(accountName, "com.google");
1743 requestSync(account, uri != null ? uri.getAuthority() : null, extras);
1761 * @param account which account should be synced
1765 public static void requestSync(Account account, String authority, Bundle extras) { argument
1766 requestSyncAsUser(account, authorit
1773 requestSyncAsUser(Account account, String authority, int userId, Bundle extras) argument
1859 cancelSync(Account account, String authority) argument
1870 cancelSyncAsUser(Account account, String authority, int userId) argument
1910 getSyncAutomatically(Account account, String authority) argument
1922 getSyncAutomaticallyAsUser(Account account, String authority, int userId) argument
1940 setSyncAutomatically(Account account, String authority, boolean sync) argument
1948 setSyncAutomaticallyAsUser(Account account, String authority, boolean sync, int userId) argument
1989 addPeriodicSync(Account account, String authority, Bundle extras, long pollFrequency) argument
2039 removePeriodicSync(Account account, String authority, Bundle extras) argument
2082 getPeriodicSyncs(Account account, String authority) argument
2096 getIsSyncable(Account account, String authority) argument
2108 getIsSyncableAsUser(Account account, String authority, int userId) argument
2122 setIsSyncable(Account account, String authority, int syncable) argument
2193 isSyncActive(Account account, String authority) argument
2270 getSyncStatus(Account account, String authority) argument
2282 getSyncStatusAsUser(Account account, String authority, int userId) argument
2299 isSyncPending(Account account, String authority) argument
2307 isSyncPendingAsUser(Account account, String authority, int userId) argument
[all...]
/frameworks/opt/chips/src/com/android/ex/chips/
H A DAccountSpecifier.java23 * that can take an account to retrieve information tied to
24 * a specific account.
27 public void setAccount(Account account); argument
/frameworks/base/core/java/android/provider/
H A DSyncStateContract.java30 * The ContentProvider contract for associating data with ana data array account.
36 * A reference to the name of the account to which this data belongs
42 * A reference to the type of the account to which this data belongs
48 * The sync data associated with this account.
64 * Get the sync state that is associated with the account or null.
68 * @param account the {@link Account} whose sync state should be returned
69 * @return the sync state or null if there is no sync state associated with the account
74 Account account) throws RemoteException {
76 new String[]{account.name, account
73 get(ContentProviderClient provider, Uri uri, Account account) argument
103 set(ContentProviderClient provider, Uri uri, Account account, byte[] data) argument
112 insert(ContentProviderClient provider, Uri uri, Account account, byte[] data) argument
128 getWithUri(ContentProviderClient provider, Uri uri, Account account) argument
158 newSetOperation(Uri uri, Account account, byte[] data) argument
[all...]
H A DBrowserContract.java109 * account, including sync information that an account may need.
114 * The name of the account instance to which this row belongs, which when paired with
115 * {@link #ACCOUNT_TYPE} identifies a specific account.
121 * The type of account to which this row belongs, which when paired with
122 * {@link #ACCOUNT_NAME} identifies a specific account.
128 * String that uniquely identifies this row to its source account.
142 * to be synchronized by its owning account.
307 * Query parameter used to specify an account name
313 * Query parameter used to specify an account typ
524 get(ContentProviderClient provider, Account account) argument
532 getWithUri(ContentProviderClient provider, Account account) argument
540 set(ContentProviderClient provider, Account account, byte[] data) argument
548 newSetOperation(Account account, byte[] data) argument
[all...]
/frameworks/base/telecomm/java/com/android/internal/telecom/
H A DITelecomService.aidl50 void setUserSelectedOutgoingPhoneAccount(in PhoneAccountHandle account);
70 PhoneAccount getPhoneAccount(in PhoneAccountHandle account);
95 void setSimCallManager(in PhoneAccountHandle account);
110 void unregisterPhoneAccount(in PhoneAccountHandle account);
/frameworks/base/services/core/java/com/android/server/accounts/
H A DAccountManagerService.java99 * A system service that provides account, password, and authtoken management for all
204 * Caches the previous names associated with an account. Previous names
298 // The account manager only throws security exceptions, so let's
405 Slog.w(TAG, "deleting account " + accountName + " because type "
409 final Account account = new Account(accountName, accountType);
410 accounts.userDataCache.remove(account);
411 accounts.authTokenCache.remove(account);
483 // Check if there's a shared account that needs to be created as an account
500 public String getPassword(Account account) { argument
518 readPasswordInternal(UserAccounts accounts, Account account) argument
540 getPreviousName(Account account) argument
556 readPreviousNameInternal(UserAccounts accounts, Account account) argument
591 getUserData(Account account, String key) argument
650 addAccountExplicitly(Account account, String password, Bundle extras) argument
676 copyAccountToUser(final Account account, int userFrom, int userTo) argument
717 completeCloningAccount(final Bundle result, final Account account, final UserAccounts targetUser) argument
772 addAccountInternal(UserAccounts accounts, Account account, String password, Bundle extras, boolean restricted) argument
828 addAccountToLimitedUsers(Account account) argument
855 hasFeatures(IAccountManagerResponse response, Account account, String[] features) argument
881 TestFeaturesSession(UserAccounts accounts, IAccountManagerResponse response, Account account, String[] features) argument
1046 removeAccount(IAccountManagerResponse response, Account account) argument
1098 removeAccountAsUser(IAccountManagerResponse response, Account account, int userId) argument
1156 RemoveAccountSession(UserAccounts accounts, IAccountManagerResponse response, Account account) argument
1202 removeAccountInternal(Account account) argument
1206 removeAccountInternal(UserAccounts accounts, Account account) argument
1289 saveAuthTokenToDatabase(UserAccounts accounts, Account account, String type, String authToken) argument
1324 peekAuthToken(Account account, String authTokenType) argument
1344 setAuthToken(Account account, String authTokenType, String authToken) argument
1364 setPassword(Account account, String password) argument
1381 setPasswordInternal(UserAccounts accounts, Account account, String password) argument
1413 clearPassword(Account account) argument
1431 setUserData(Account account, String key, String value) argument
1450 setUserdataInternal(UserAccounts accounts, Account account, String key, String value) argument
1552 getAuthToken(IAccountManagerResponse response, final Account account, final String authTokenType, final boolean notifyOnAuthFailure, final boolean expectActivityLaunch, Bundle loginOptionsIn) argument
1685 createNoCredentialsPermissionNotification(Account account, Intent intent, int userId) argument
1717 newGrantCredentialsPermissionIntent(Account account, int uid, AccountAuthenticatorResponse response, String authTokenType, String authTokenLabel) argument
1736 getCredentialPermissionNotificationId(Account account, String authTokenType, int uid) argument
1753 getSigninRequiredNotificationId(UserAccounts accounts, Account account) argument
1924 confirmCredentialsAsUser(IAccountManagerResponse response, final Account account, final Bundle options, final boolean expectActivityLaunch, int userId) argument
1962 updateCredentials(IAccountManagerResponse response, final Account account, final String authTokenType, final boolean expectActivityLaunch, final Bundle loginOptions) argument
2235 addSharedAccountAsUser(Account account, int userId) argument
2253 renameSharedAccountAsUser(Account account, String newName, int userId) argument
2273 removeSharedAccountAsUser(Account account, int userId) argument
2376 getAccountIdLocked(SQLiteDatabase db, Account account) argument
2960 doNotification(UserAccounts accounts, Account account, CharSequence message, Intent intent, int userId) argument
3065 permissionIsGranted(Account account, String authTokenType, int callerUid) argument
3093 hasExplicitlyGrantedPermission(Account account, String authTokenType, int callerUid) argument
3117 checkCallingUidAgainstAuthenticator(Account account) argument
3129 checkAuthenticateAccountsPermission(Account account) argument
3171 updateAppPermission(Account account, String authTokenType, int uid, boolean value) argument
3193 grantAppPermission(Account account, String authTokenType, int uid) argument
3228 revokeAppPermission(Account account, String authTokenType, int uid) argument
3259 removeAccountFromCacheLocked(UserAccounts accounts, Account account) argument
3284 insertAccountIntoCacheLocked(UserAccounts accounts, Account account) argument
3395 writeUserDataIntoCacheLocked(UserAccounts accounts, final SQLiteDatabase db, Account account, String key, String value) argument
3409 writeAuthTokenIntoCacheLocked(UserAccounts accounts, final SQLiteDatabase db, Account account, String key, String value) argument
3423 readAuthTokenInternal(UserAccounts accounts, Account account, String authTokenType) argument
3437 readUserDataInternal(UserAccounts accounts, Account account, String key) argument
3450 readUserDataForAccountFromDatabaseLocked( final SQLiteDatabase db, Account account) argument
3470 readAuthTokensForAccountFromDatabaseLocked( final SQLiteDatabase db, Account account) argument
[all...]
/frameworks/opt/vcard/java/com/android/vcard/
H A DVCardEntryConstructor.java66 public VCardEntryConstructor(final int vcardType, final Account account) { argument
67 this(vcardType, account, null);
75 public VCardEntryConstructor(final int vcardType, final Account account, argument
78 mAccount = account;
/frameworks/volley/src/com/android/volley/toolbox/
H A DAndroidAuthenticator.java30 * tokens of a specified type for a specified account.
41 * @param account Account to authenticate as
44 public AndroidAuthenticator(Context context, Account account, String authTokenType) { argument
45 this(context, account, authTokenType, false);
51 * @param account Account to authenticate as
55 public AndroidAuthenticator(Context context, Account account, String authTokenType, argument
58 mAccount = account;
/frameworks/base/test-runner/src/android/test/
H A DSyncBaseInstrumentation.java50 Account account = new Account(accountName, "com.google");
52 ContentResolver.requestSync(account, authority, extras);
67 if (ContentResolver.isSyncActive(account, authority)) {
/frameworks/base/services/core/java/com/android/server/content/
H A DContentService.java316 public void requestSync(Account account, String authority, Bundle extras) { argument
327 syncManager.scheduleSync(account, userId, uId, authority, extras,
398 * if they match the authority and account, if they are present.
400 * @param account filter the pending and active syncs to cancel using this account, or null.
403 * @param cname cancel syncs running on this service, or null for provider/account.
406 public void cancelSync(Account account, String authority, ComponentName cname) { argument
407 cancelSyncAsUser(account, authority, cname, UserHandle.getCallingUserId());
412 * if they match the authority and account, if they are present.
417 * @param account filte
424 cancelSyncAsUser(Account account, String authority, ComponentName cname, int userId) argument
510 getSyncAutomatically(Account account, String providerName) argument
519 getSyncAutomaticallyAsUser(Account account, String providerName, int userId) argument
539 setSyncAutomatically(Account account, String providerName, boolean sync) argument
544 setSyncAutomaticallyAsUser(Account account, String providerName, boolean sync, int userId) argument
568 addPeriodicSync(Account account, String authority, Bundle extras, long pollFrequency) argument
601 removePeriodicSync(Account account, String authority, Bundle extras) argument
624 getPeriodicSyncs(Account account, String providerName, ComponentName cname) argument
645 getIsSyncable(Account account, String providerName) argument
653 getIsSyncableAsUser(Account account, String providerName, int userId) argument
672 setIsSyncable(Account account, String providerName, int syncable) argument
743 isSyncActive(Account account, String authority, ComponentName cname) argument
783 getSyncStatus(Account account, String authority, ComponentName cname) argument
791 getSyncStatusAsUser(Account account, String authority, ComponentName cname, int userId) argument
821 isSyncPending(Account account, String authority, ComponentName cname) argument
826 isSyncPendingAsUser(Account account, String authority, ComponentName cname, int userId) argument
[all...]
H A DSyncOperation.java93 public SyncOperation(Account account, int userId, int reason, int source, String provider, argument
96 this(new SyncStorageEngine.EndPoint(account, provider, userId),
185 return target.account.type.equals(other.account.type)
189 || target.account.name.equals(other.account.name));
205 sb.append(target.account.name)
208 .append(target.account.type)
289 sb.append(" account {name=" + info.account
[all...]
H A DSyncStorageEngine.java207 + " account=" + target.account
228 final Account account; field in class:SyncStorageEngine.EndPoint
237 this.account = null;
243 public EndPoint(Account account, String provider, int userId) { argument
244 this.account = account;
268 if (spec.account == null) {
271 accountsMatch = account.equals(spec.account);
624 getSyncAutomatically(Account account, int userId, String providerName) argument
646 setSyncAutomatically(Account account, int userId, String providerName, boolean sync) argument
675 getIsSyncable(Account account, int userId, String providerName) argument
700 setIsSyncable(Account account, int userId, String providerName, int syncable) argument
813 setBackoffLocked(Account account, int userId, String providerName, long nextSyncTime, long nextDelay) argument
1716 removeAuthorityLocked(Account account, int userId, String authorityName, boolean doWrite) argument
2701 requestSync(Account account, int userId, int reason, String authority, Bundle extras) argument
[all...]
/frameworks/base/services/tests/servicestests/src/com/android/server/content/
H A DSyncStorageEngineTest.java91 final Account account = new Account("a@example.com", "example.type");
99 SyncOperation op = new SyncOperation(account, 0,
128 assertEquals(sop.target.account, popRetrieved.target.account);
166 assertEquals(deleted.target.account, popDeleted.target.account);
189 assertEquals(sop.target.account, popRetrieved.target.account);
199 assertEquals(sop1.target.account, popRetrieved.target.account);
337 removePeriodicSyncs(SyncStorageEngine engine, Account account, int userId, String authority) argument
[all...]
/frameworks/base/packages/Shell/src/com/android/shell/
H A DBugreportReceiver.java156 for (Account account : accounts) {
157 if (Patterns.EMAIL_ADDRESS.matcher(account.name).matches()) {
161 if (account.name.endsWith(preferredDomain)) {
162 return account;
164 foundAccount = account;
169 return account;

Completed in 572 milliseconds

12